Try our new research platform with insights from 80,000+ expert users

Menlo Protect vs Prisma Access by Palo Alto Networks comparison

 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Menlo Protect
Average Rating
9.0
Reviews Sentiment
7.3
Number of Reviews
2
Ranking in other categories
Email Security (53rd), Internet Security (15th), Enterprise Browsers (8th), Remote Browser Isolation (RBI) (4th)
Prisma Access by Palo Alto ...
Average Rating
8.4
Reviews Sentiment
7.0
Number of Reviews
64
Ranking in other categories
Secure Web Gateways (SWG) (3rd), Cloud Access Security Brokers (CASB) (1st), Enterprise Infrastructure VPN (6th), ZTNA as a Service (2nd), Secure Access Service Edge (SASE) (2nd)
 

Mindshare comparison

While both are Enterprise Networking solutions, they serve different purposes. Menlo Protect is designed for Email Security and holds a mindshare of 0.3%, down 0.4% compared to last year.
Prisma Access by Palo Alto Networks, on the other hand, focuses on Secure Access Service Edge (SASE), holds 15.3% mindshare, down 18.9% since last year.
Email Security Market Share Distribution
ProductMarket Share (%)
Menlo Protect0.3%
Microsoft Defender for Office 36512.1%
Proofpoint Email Protection8.5%
Other79.1%
Email Security
Secure Access Service Edge (SASE) Market Share Distribution
ProductMarket Share (%)
Prisma Access by Palo Alto Networks15.3%
Netskope12.1%
Cato SASE Cloud Platform11.8%
Other60.8%
Secure Access Service Edge (SASE)
 

Featured Reviews

Gerard GLOWKA - PeerSpot reviewer
Stable and scalable solution with a great threat isolation engine
Menlo Security RBI is mainly used to do basic cloud migrationary technologies Menlo Security RBI's best feature is its threat isolation engine. Menlo Security RBI could be more cloud-friendly, and its mobility could be improved. In the next release, I'd like Menlo Security RBI to include a…
Amar-Patil - PeerSpot reviewer
Enables seamless policy management and supports secure remote work
Our primary use case for Prisma Access by Palo Alto Networks is to control the internet and serve as an internet proxy. Additionally, we use it for secure remote work One of the most valuable features of Prisma Access by Palo Alto Networks is the ability to manage on-premise firewalls. We can…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"I can't say that there is one specific feature that is most valuable. It's the overall platform that is well-suited to our needs. It's something that is different from a lot of other products or platforms in the marketplace."
"Menlo Security RBI's best feature is its threat isolation engine."
"The solution is not very complex and is easy to manage for people who may or may not have knowledge about Palo Alto Networks."
"It's quite reliable and performs well for users."
"The most valuable feature is the ability to change the gateway. For example, if there's a problem with a specific region or vendor, we can make modifications. The solution is scalable, and there are different gateways that can be created depending on the demand."
"A feature I've found very helpful is run time security because most of the products on the market will look at security during the build time, and they don't really look at what happens once you're going into production."
"It protects all app traffic so that users can gain access to all apps. Unlike other solutions that only work from ports 80 and 443, which are predominantly for web traffic, Prisma Access covers all protocols and works on all traffic patterns... The most sophisticated attacks can arise from sources that are not behind 80/443."
"It's much faster and more secure than legacy solutions. It is also quite stable and scalable as well. We are able to see all the traffic in one place."
"The always-on feature is fantastic for the users. They don't have to think about it. When they go to a coffee shop to do work, there's no need to remember to toggle the VPN on. We'll protect them. URL filtering is the same at home as it is in the office."
"Its frontend is user-friendly. It is easy to use for us."
 

Cons

"There are several features, such as supporting web technologies, that the company is working on implementing in the platform. There are a lot of backend web technologies in use on various websites, for example, two-way audio/video and WebGL, for which support may not be fully implemented in the product."
"Menlo Security RBI could be more cloud-friendly, and its mobility could be improved."
"When it comes to integration mechanisms, Prisma SaaS does not support reverse proxy type of integrations."
"While Palo Alto has understood the essence of building capabilities around cloud technology and have come up with a CASB offering, that is a very new product. There are other companies that have better offerings for understanding cloud applications and have more graceful controls. That's something that Palo Alto needs to work on."
"I would like the solution to support a different type of authentication. We can't configure a secondary method for our portal."
"Prisma Access by Palo Alto Networks should consolidate the portals into a single portal. It is slow and takes more than ten seconds to load a page."
"Better integration with the MDM solution would be useful."
"When it comes to the VPN, it uses the global protect VPN functionality to connect remotely, but it has a feature limitation for assigning multiple IP sub-links to different user groups. It would be much better if we are able to assign the current IP blocks for the sub-links based on the user groups."
"There is a lack of integration with third-party solutions like CrowdStrike or SentinelOne in Prisma Access by Palo Alto Networks. Although they have a tight ecosystem with their products, opening up for integration with other solutions would be beneficial."
"I haven't seen any SD-WAN configuration capability. If Prisma Access would support SD-WAN, that would help... SD-WAN devices should be able to reach Prisma Access, and Palo Alto should support different, vendor-specific devices, not just Palo Alto devices, for SD-WAN configuration."
 

Pricing and Cost Advice

"Menlo Security RBI can be very costly."
"The licensing model for this product is complicated and changes all the time, making it very hard for the user to comprehend the configuration."
"Prisma SaaS is more expensive than similar solutions but I think it's worth it."
"I would advise choosing your options according to your company's needs. Just go for what you want and do not pay for anything extra in terms of licensing. You need to determine how much bandwidth is required in your company network, and according to that, you should pay for the license. The mobile user license is based on the number of users who are going to use the VPN solution. You need to determine how many mobile users you are going to have in your network, and you should pay according to that. There are no other costs in addition to licensing, but if you go for the consultant services of Palo Alto networks to deliver the solution for you, then you need to pay something extra. That is not a part of licensing."
"As compared to other solutions, Prisma Access is much cheaper. It is probably 30% to 40% cheaper than other solutions, but I do not know the exact cost."
"Based on what I have heard from others, it is a pricey solution as compared to its peers, but I am not sure. However, considering the features that it offers, it is a break-even point. You get whatever they are promising."
"It's pricey, it's not cheap. But you get what you pay for."
"Prisma is in the middle of the road. It's not the most expensive, but it's not the cheapest. There aren't any additional costs, to my knowledge. I know they have some extra modules, but we didn't use them."
"They price their products using credit modules."
report
Use our free recommendation engine to learn which Email Security solutions are best for your needs.
865,738 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
14%
Financial Services Firm
11%
Government
9%
Manufacturing Company
9%
Computer Software Company
13%
Manufacturing Company
12%
Financial Services Firm
12%
Government
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
By reviewers
Company SizeCount
Small Business21
Midsize Enterprise21
Large Enterprise28
 

Questions from the Community

Ask a question
Earn 20 points
What is the better solution - Prisma Access or Zscaler Private Access?
We looked into Prisma Access before choosing Zscaler Private Access (ZPA). Palo Alto’s Prisma Access is a secure access service edge (SASE) designed to deliver network security in a cloud-deliver...
What do you like most about Prisma Access by Palo Alto Networks?
The most valuable features of the solution are in the areas of the secure remote access it provides while also being user-friendly.
What is your experience regarding pricing and costs for Prisma Access by Palo Alto Networks?
From my experience, Palo Alto is more expensive compared to solutions like Netskope and Triscale.
 

Also Known As

Menlo Security Email Security, Menlo Security Remote Browser Isolation
Palo Alto Networks Prisma Access, Prisma Access, GlobalProtect, Palo Alto GlobalProtect Mobile Security Manager, Prisma SaaS by Palo Alto Networks, Prisma Access
 

Overview

 

Sample Customers

Macy's, HSBC, Bank of Hawaii
Concord Hospital, State of Colorado, Essilor International, RheinLand Versicherungsgruppe, University of Westminster, Universidade Nove de Julho, SPAR Austria, CAME Group, ZipRealty, Greenhill & Co., IKT Agder, Aviva Stadium, Animal Logic, Management & Training Corporation, Brigham Young University Hawaii, School District of Chilliwack
Find out what your peers are saying about Microsoft, Proofpoint, Abnormal Security and others in Email Security. Updated: August 2025.
865,738 professionals have used our research since 2012.